Permutation-Based Hashing Beyond the Birthday Bound

Authors

  • Charlotte Lefevre Digital Security Group, Radboud University, Nijmegen, The Netherlands
  • Bart Mennink Digital Security Group, Radboud University, Nijmegen, The Netherlands

DOI:

https://doi.org/10.46586/tosc.v2024.i1.71-113

Keywords:

double block length hashing, permutation-based hashing, sponge, lightweight cryptography, beyond birthday bound

Abstract

It is known that the sponge construction is tightly indifferentiable from a random oracle up to around 2c/2 queries, where c is the capacity. In particular, it cannot provide generic security better than half of the underlying permutation size. In this paper, we aim to achieve hash function security beating this barrier. We present a hashing mode based on two b-bit permutations named the double sponge. The double sponge can be seen as the sponge embedded within the double block length hashing paradigm, making two permutation calls in parallel interleaved with an efficient mixing function. Similarly to the sponge, the permutation size is split as b = r+c, and the underlying compression function absorbs r bits at a time. We prove that the double sponge is indifferentiable from a random oracle up to around 22c/3 queries. This means that the double sponge achieves security beyond the birthday bound in the capacity. In addition, if c > 3b/4, the double sponge beats the birthday bound in the primitive size, to our knowledge being the first hashing mode based on a permutation that accomplices this feature.

Downloads

Published

2024-03-01

How to Cite

Lefevre, C., & Mennink, B. (2024). Permutation-Based Hashing Beyond the Birthday Bound. IACR Transactions on Symmetric Cryptology, 2024(1), 71–113. https://doi.org/10.46586/tosc.v2024.i1.71-113

Issue

Section

Articles